Malware

Should I remove “MSIL/Injector.XI”?

Malware Removal

The MSIL/Injector.XI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.XI virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine MSIL/Injector.XI?


File Info:

crc32: FEB447C6
md5: 549ddf352d30e30806a920ef9a4cb9a1
name: 549DDF352D30E30806A920EF9A4CB9A1.mlw
sha1: d384ece199fb4aada605e146cc465a120e35d140
sha256: 742347c13accc574ccc9f32b757e35b9f8944e81a8fd5f4ad895ca93ba1b7107
sha512: 9fc07a9d45aa7eeaea5b47219ebc08759c19082ff36e56a65def6c188ee0fcd002f5dd5427f15f58721ddd0499d0818b867bb66e627b8897d32b054040c1521d
ssdeep: 3072:WsvRe0QYQpkZ9ANklrw0GzpJQNVLAz1l4dIqCpOyVo3WhMZirmY:W+svYJsJeSzo3co3WKs
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 Microsoft 2010
Assembly Version: 1.0.0.0
InternalName: syncui.exe
FileVersion: 1.0.0.0
CompanyName: Microsoft
ProductName: syncui
ProductVersion: 1.0.0.0
FileDescription: syncui
OriginalFilename: syncui.exe

MSIL/Injector.XI also known as:

K7AntiVirusTrojan ( 004bff071 )
LionicTrojan.Win32.Renum.mkDF
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Heur.MSIL.Krypt.!cdmip!.2
CylanceUnsafe
ZillyaDropper.Renum.Win32.1844
AlibabaTrojan:MSIL/Injector.9050eb8f
K7GWTrojan ( 004bff071 )
Cybereasonmalicious.52d30e
CyrenW32/S-e7dd3232!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.XI
APEXMalicious
AvastMSIL:Agent-AQ [Drp]
ClamAVWin.Dropper.Bifrost-7645092-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.MSIL.Krypt.!cdmip!.2
NANO-AntivirusTrojan.Win32.Drop.mfmpp
MicroWorld-eScanGen:Heur.MSIL.Krypt.!cdmip!.2
TencentWin32.Trojan.Generic.Svrp
Ad-AwareGen:Heur.MSIL.Krypt.!cdmip!.2
SophosML/PE-A + Mal/FauxMS-B
ComodoMalware@#1sshkuoxpxpsg
BitDefenderThetaGen:NN.ZemsilF.34236.lm0@aS6PwRdG
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Backdoor.cc
FireEyeGeneric.mg.549ddf352d30e308
EmsisoftGen:Heur.MSIL.Krypt.!cdmip!.2 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Renum.aka
AviraTR/Dropper.Gen
eGambitGeneric.Malware
Antiy-AVLTrojan/Generic.ASMalwS.ED2B62
MicrosoftBackdoor:Win32/Bladabindi!ml
ArcabitTrojan.MSIL.Krypt.!cdmip!.2
GDataGen:Heur.MSIL.Krypt.!cdmip!.2
AhnLab-V3Trojan/Win32.Agent.R14469
Acronissuspicious
McAfeeBackDoor-DKI.gen.cx
MAXmalware (ai score=100)
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/CI.A
YandexTrojan.Agent!UkiLHVP0oFQ
IkarusTrojan-Dropper.MSIL.Agent
MaxSecureTrojan.Malware.2588.susgen
FortinetW32/Renum.JSS!tr
AVGMSIL:Agent-AQ [Drp]

How to remove MSIL/Injector.XI?

MSIL/Injector.XI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment